Skip to content

pkieszek/WebApp-Pentest-Report

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

7 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

Web Application Penetration Test Report

Comprehensive security assessment of a web application, conducted following OWASP Top 10 and SOC 2 / ISO 27001 compliance guidelines.

πŸ” Scope of the Test

  • Manual and automated security testing
  • Identification of vulnerabilities and risk evaluation
  • Security recommendations for mitigation

πŸ› οΈ Tools & Techniques Used

  • Reconnaissance: Nmap, WhatWeb, Gobuster
  • Vulnerability Scanning: OWASP ZAP, Burp Suite, sqlmap
  • Attacks & Exploits: XSS, brute-force (Hydra), directory fuzzing (ffuf)
  • Security Misconfigurations: HTTP header analysis, server-side security evaluation

⚠️ Key Findings

  • XSS (Cross-Site Scripting) vulnerabilities
  • Missing security headers (CSP)
  • Brute-force attack feasibility on the login page
  • Outdated frontend and backend components leading to security risks

πŸ“Œ About This Repository

This repository contains an anonymized penetration test report from a real-world security assessment. All sensitive details, such as application URLs, credentials, and identifying information, have been fully anonymized to maintain confidentiality. The report serves as a portfolio piece demonstrating my skills in offensive security, web application testing, and vulnerability analysis.

πŸ“‚ Repository Contents

  • Full PDF report detailing the penetration test methodology, findings, and recommendations
  • Screenshots showcasing exploits and test results
  • Payloads & Proof of Concept used to demonstrate vulnerabilities

This report provides a practical example of how a professional penetration test is conducted.

πŸš€ If you have any questions about the methodology or are interested in collaboration, feel free to reach out!

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages